카테고리 없음

[TACHYON 엔진] 2020년 04월 24일 (02) 240개의 악성코드가 추가되었습니다.

알 수 없는 사용자 2020. 4. 24. 16:10

안녕하십니까? 잉카인터넷 TACHYON 입니다.


2020년 04월 24일자 두번째 업데이트 안내문입니다.


금일 정기 업데이트에서는 총 240개 악성코드에 대한 진단/치료가 안티 바이러스에 업데이트 되었습니다.

 


1. 안티 바이러스 업데이트 안내


1-1. 안티 바이러스 업데이트 버전 : 2020-04-24.02


1-2. 다음 236개 악성코드에 대한 진단/치료가 자사 엔진에 업데이트 되었습니다.


Backdoor/W32.Agent.3286860
Backdoor/W32.CSon.32768.Y
Backdoor/W32.Hupigon.67209
Backdoor/W32.Mokes.97792.B
Backdoor/W32.Tofsee.4004016
Backdoor/W32.Tofsee.4004030
Backdoor/W32.Tofsee.4004034
Backdoor/W32.Tofsee.4004048
Downloader/W32.Upatre.56006
Dropper/W32.Plite.102025
Dropper/W32.Plite.103132
Dropper/W32.Plite.99332
Ransom/W32.Agent.142748
Ransom/W32.Agent.142967
Ransom/W32.Agent.162861
Ransom/W32.Agent.167447
Ransom/W32.Agent.167538
Ransom/W32.Agent.168802
Ransom/W32.Agent.168864
Ransom/W32.Agent.173279
Ransom/W32.Agent.497268
Ransom/W32.Blocker.2687335
Ransom/W32.Blocker.5926912.J
Ransom/W32.Crypto.28336
Ransom/W32.Crypto.28568.B
Ransom/W32.Crypto.28634
Ransom/W32.Crypto.28770
Ransom/W32.Crypto.29296
Ransom/W32.Crypto.33314
Ransom/W32.Crypto.33450
Ransom/W32.Crypto.37104
Ransom/W32.Crypto.39088
Ransom/W32.Crypto.40518
Ransom/W32.Crypto.47098
Ransom/W32.Crypto.52810
Ransom/W32.Crypto.53144.B
Ransom/W32.Crypto.54208
Ransom/W32.Crypto.68722
Ransom/W32.Crypto.69968
Ransom/W32.Crypto.70038
Ransom/W32.Foreign.19204
Ransom/W32.Foreign.20106
Ransom/W32.Foreign.20242.B
Ransom/W32.Foreign.20466
Trojan-Downloader/W32.Agent.23374.B
Trojan-Downloader/W32.Agent.31194
Trojan-Downloader/W32.Agent.31276
Trojan-Downloader/W32.Agent.36812.B
Trojan-Downloader/W32.Agent.37058
Trojan-Downloader/W32.Upatre.1232792
Trojan-Downloader/W32.Upatre.1233368
Trojan-Downloader/W32.Upatre.20068.D
Trojan-Downloader/W32.Upatre.23216.B
Trojan-Downloader/W32.Upatre.23578
Trojan-Downloader/W32.Upatre.35340.C
Trojan-Downloader/W32.Upatre.37056.B
Trojan-Downloader/W32.Upatre.37192
Trojan-Downloader/W32.Upatre.38064.B
Trojan-Downloader/W32.Upatre.38332.D
Trojan-Downloader/W32.Upatre.43180.C
Trojan-Downloader/W32.Upatre.43604.D
Trojan-Downloader/W32.Upatre.44340.B
Trojan-Downloader/W32.Upatre.44876.D
Trojan-Downloader/W32.Upatre.45144
Trojan-Downloader/W32.Upatre.52682.B
Trojan-Downloader/W32.Upatre.52818.B
Trojan-Downloader/W32.Upatre.60768
Trojan-Downloader/W32.Upatre.61180
Trojan-Downloader/W32.Upatre.61406
Trojan-Downloader/W32.Upatre.61724
Trojan-Downloader/W32.Upatre.63010
Trojan-Downloader/W32.Upatre.63462
Trojan-Downloader/W32.Upatre.63996
Trojan-Downloader/W32.Upatre.72218.B
Trojan-Downloader/W32.Upatre.72490.C
Trojan-Downloader/W32.Upatre.73680
Trojan-Downloader/W32.Upatre.74080
Trojan-Downloader/W32.Upatre.74698.D
Trojan-Downloader/W32.Upatre.77026.B
Trojan-Downloader/W32.Upatre.77042.B
Trojan-Downloader/W32.Upatre.88994
Trojan-Downloader/W32.Upatre.89322
Trojan-Downloader/W32.Upatre.89652
Trojan-Downloader/W32.Upatre.90252.B
Trojan-Downloader/W32.Upatre.90426
Trojan-Downloader/W32.Upatre.91200
Trojan-Downloader/W32.Upatre.91472
Trojan-Dropper/W32.Agent.4492800
Trojan-Dropper/W32.Scrop.3155112
Trojan-PWS/W32.LdPinch.47882
Trojan-PWS/W32.LdPinch.47920
Trojan-PWS/W32.LdPinch.49766
Trojan-PWS/W32.LdPinch.49888
Trojan-PWS/W32.Racealer.505344
Trojan-Spy/W32.Quasar.5001216
Trojan-Spy/W32.SpyEyes.23510
Trojan-Spy/W32.SpyEyes.25052
Trojan-Spy/W32.SpyEyes.25424
Trojan-Spy/W32.SpyEyes.45642
Trojan-Spy/W32.ZBot.111606
Trojan-Spy/W32.ZBot.111702
Trojan-Spy/W32.ZBot.11994.B
Trojan-Spy/W32.ZBot.127418
Trojan-Spy/W32.ZBot.18058.F
Trojan-Spy/W32.ZBot.24018.F
Trojan-Spy/W32.ZBot.28626.B
Trojan-Spy/W32.ZBot.32018.G
Trojan-Spy/W32.ZBot.32546.D
Trojan-Spy/W32.ZBot.32694.D
Trojan-Spy/W32.ZBot.33622.E
Trojan-Spy/W32.ZBot.34024.G
Trojan-Spy/W32.ZBot.34162.C
Trojan-Spy/W32.ZBot.36414.C
Trojan-Spy/W32.ZBot.36812.G
Trojan-Spy/W32.ZBot.37080.E
Trojan-Spy/W32.ZBot.37156.F
Trojan-Spy/W32.ZBot.37432.C
Trojan-Spy/W32.ZBot.37936.D
Trojan-Spy/W32.ZBot.39360.C
Trojan-Spy/W32.ZBot.43644.C
Trojan-Spy/W32.ZBot.44678.D
Trojan-Spy/W32.ZBot.45564.C
Trojan-Spy/W32.ZBot.49200
Trojan-Spy/W32.ZBot.50450.E
Trojan-Spy/W32.ZBot.50554.C
Trojan-Spy/W32.ZBot.50998.B
Trojan-Spy/W32.ZBot.51224
Trojan-Spy/W32.ZBot.51758.C
Trojan-Spy/W32.ZBot.51824.D
Trojan-Spy/W32.ZBot.53210.C
Trojan-Spy/W32.ZBot.53280.C
Trojan-Spy/W32.ZBot.53348.C
Trojan-Spy/W32.ZBot.53528.B
Trojan-Spy/W32.ZBot.54682.B
Trojan-Spy/W32.ZBot.54872.B
Trojan-Spy/W32.ZBot.54892.C
Trojan-Spy/W32.ZBot.55164.C
Trojan-Spy/W32.ZBot.55258.B
Trojan-Spy/W32.ZBot.57082.C
Trojan-Spy/W32.ZBot.58420.B
Trojan-Spy/W32.ZBot.59538.C
Trojan-Spy/W32.ZBot.59576
Trojan-Spy/W32.ZBot.60714.D
Trojan-Spy/W32.ZBot.60986.B
Trojan-Spy/W32.ZBot.61384.B
Trojan-Spy/W32.ZBot.62660
Trojan-Spy/W32.ZBot.62774.B
Trojan-Spy/W32.ZBot.63360
Trojan-Spy/W32.ZBot.65340
Trojan-Spy/W32.ZBot.68634.B
Trojan-Spy/W32.ZBot.69474
Trojan-Spy/W32.ZBot.69542
Trojan-Spy/W32.ZBot.69750
Trojan-Spy/W32.ZBot.69916.B
Trojan-Spy/W32.ZBot.69936
Trojan-Spy/W32.ZBot.73118
Trojan-Spy/W32.ZBot.73666
Trojan-Spy/W32.ZBot.73816
Trojan-Spy/W32.ZBot.74086
Trojan-Spy/W32.ZBot.86326
Trojan-Spy/W32.ZBot.86694
Trojan/W32.Agent.1028152
Trojan/W32.Agent.103513.D
Trojan/W32.Agent.106859.B
Trojan/W32.Agent.107135.F
Trojan/W32.Agent.163840.CXU
Trojan/W32.Agent.1657344.C
Trojan/W32.Agent.169984.TO
Trojan/W32.Agent.1824256.B
Trojan/W32.Agent.29576.F
Trojan/W32.Agent.327680.ARC
Trojan/W32.Agent.39874.D
Trojan/W32.Agent.40492.C
Trojan/W32.Agent.41768.B
Trojan/W32.Agent.42664.C
Trojan/W32.Agent.43212.C
Trojan/W32.Agent.4982.DF
Trojan/W32.Agent.52824.C
Trojan/W32.Agent.61606.D
Trojan/W32.Agent.61776.E
Trojan/W32.Agent.62020.C
Trojan/W32.Agent.62456.D
Trojan/W32.Agent.63956.E
Trojan/W32.Agent.687256
Trojan/W32.Agent.70306.H
Trojan/W32.Agent.78242.H
Trojan/W32.Agent.79307.C
Trojan/W32.Agent.8250.B
Trojan/W32.Agent.910880
Trojan/W32.Agent.92161.C
Trojan/W32.Bublik.49454
Trojan/W32.Bublik.50976.B
Trojan/W32.Bublik.56924
Trojan/W32.Bublik.57152.B
Trojan/W32.Bublik.58360
Trojan/W32.Bublik.58496.B
Trojan/W32.Bublik.58574.B
Trojan/W32.Bublik.60452.C
Trojan/W32.Bublik.68223
Trojan/W32.Bublik.69298
Trojan/W32.Bublik.73146
Trojan/W32.Cryptodef.30500
Trojan/W32.Cryptodef.68954
Trojan/W32.Dloader.10172
Trojan/W32.Dloader.10990
Trojan/W32.Dloader.6310
Trojan/W32.Dloader.8928
Trojan/W32.Dloader.9306
Trojan/W32.Dloader.9406
Trojan/W32.Kryptik.352256
Trojan/W32.MalPe.15495680
Trojan/W32.Nymaim.654336.T
Trojan/W32.Ppatre.10020
Trojan/W32.Ppatre.39604
Trojan/W32.Ppatre.72874
Trojan/W32.Shell.73802.CS
Trojan/W32.Shell.73802.CT
Trojan/W32.Shipup.243689
Trojan/W32.Stealer.3502592
Trojan/W32.Upatre.33384
Trojan/W32.Upatre.33694
Trojan/W32.Upatre.37978
Trojan/W32.Upatre.41838
Trojan/W32.Upatre.49478
Trojan/W32.Upatre.50194
Trojan/W32.Upatre.57356
Trojan/W32.Upatre.60073
Trojan/W32.Upatre.7178
Trojan/W32.Upatre.8794
Trojan/W32.Upatre.9508
Trojan/W32.Upatre.9658
Trojan/W32.Vague.26922
Trojan/W32.ZBot.21228
Trojan/W32.ZBot.42970.B
Trojan/W32.ZBot.53370
Trojan/W32.ZBot.58378
Trojan/W32.ZBot.79478
Trojan/W32.ZBot.9614
Trojan/W64.Agent.9216.L
Trojan/W64.Diztakun.311296

 


--------------------------------------------------------------------------------------
Copyright ⓒ, (주) 잉카인터넷, 2000-2020, All rights reserved.
--------------------------------------------------------------------------------------